نتایج جستجو برای: random parameter values

تعداد نتایج: 939263  

2001
Masayuki Abe

Known practical blind signature schemes whose security against adaptive and parallel attacks can be proven in the random oracle model either need five data exchanges between the signer and the user or are limited to issue only logarithmically many signatures in terms of a security parameter. This paper presents an efficient blind signature scheme that allows a polynomial number of signatures to...

Journal: :IACR Cryptology ePrint Archive 2015
Sanjam Garg Payman Mohassel Charalampos Papamanthou

We present TWORAM, the first efficient round-optimal oblivious RAM (ORAM) scheme. TWORAM provides oblivious access of a memory index y in exactly two rounds: The client prepares an encrypted query encapsulating y and sends it to the server. The server accesses memory obliviously and returns encrypted information containing the desired value M[y]. The cost of TWORAM is only a multiplicative fact...

2006
Jan Camenisch Susan Hohenberger Anna Lysyanskaya

In an electronic cash (e-cash) system, a user can withdraw coins from the bank, and then spend each coin anonymously and unlinkably. For some applications, it is desirable to set a limit on the dollar amounts of anonymous transactions. For example, governments require that large transactions be reported for tax purposes. In this work, we present the first e-cash system that makes this possible ...

Journal: :IEICE Transactions 2005
Kei Kawauchi Mitsuru Tada

Up to present, proposed are many multi-signature schemes in which signers use respective moduli in the signature generation process. The FDH-based schemes are proposed by Mitomi et al. and Lysyanskaya et al.. The PSS-based schemes are proposed by Kawauchi et al. and Komano et al.. The FDH-based schemes have the advantage that the signature size is independent of the number of the signers. Howev...

1994
Joan Boyar

We show how to construct a \zero-knowledge proof" that a circuit of size m is satissable. The proof is a string of length O(m lg m) which is constructed (and can be veriied) using a trusted random string of length O(m lg m). The probability of failure or of cheating is exponentially small in a security parameter which is deened independently 1 of the circuit size. Our methods assume that a Quad...

Journal: :IACR Cryptology ePrint Archive 2009
Mira Belenkiy Melissa Chase Markulf Kohlweiss Anna Lysyanskaya

Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that doe...

2006
Victor K. Wei Tsz Hon Yuen

We construct the first several efficient threshold ring signatures (TRS) without random oracles. Specializing to a threshold of one, they are the first several efficient ring signatures without random oracles after the only earlier instantiation of Chow, Liu, Wei, and Yuen [22]. Further specializing to a ring of just one user, they are the short (ordinary) signatures without random oracles summ...

The training algorithm of Wavelet Neural Networks (WNN) is a bottleneck which impacts on the accuracy of the final WNN model. Several methods have been proposed for training the WNNs. From the perspective of our research, most of these algorithms are iterative and need to adjust all the parameters of WNN. This paper proposes a one-step learning method which changes the weights between hidden la...

2003
Bertrand Mesot Christof Teuscher

Wherever we see life, we see different kinds of complex networks, reason why they are studied across various fields of science. Random Boolean Networks (RBNs) form a special class in which the links between the nodes and the boolean functions are specified at random. Whereas synchronous RBNs were investigated in detail, there has little been done around their asynchronous counterpart, although ...

2012
Shweta Bansal Lauren Ancel Meyers

In Figure 1, we compare additional structural properties of the residual network to those of the original contact network. In particular, we consider transitivity, or the propensity of triangles in the network, and the degree correlation coefficient. To consider the structural impact of the epidemic process in the most extreme situations, we focus on two sets of parameter values: (a) α = 0, T1 ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید